CA3058205A1 - Systemes et procedes d'execution et de distribution de documents electroniques - Google Patents

Systemes et procedes d'execution et de distribution de documents electroniques Download PDF

Info

Publication number
CA3058205A1
CA3058205A1 CA3058205A CA3058205A CA3058205A1 CA 3058205 A1 CA3058205 A1 CA 3058205A1 CA 3058205 A CA3058205 A CA 3058205A CA 3058205 A CA3058205 A CA 3058205A CA 3058205 A1 CA3058205 A1 CA 3058205A1
Authority
CA
Canada
Prior art keywords
user
computing device
electronic document
signature
annotation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CA3058205A
Other languages
English (en)
Inventor
Thomas Matthew Mann Gibson
Christian D. J. Sleight
Ravi Vipool DAVE
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Syngrafii Inc
Original Assignee
Syngrafii Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Syngrafii Inc filed Critical Syngrafii Inc
Publication of CA3058205A1 publication Critical patent/CA3058205A1/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/169Annotation, e.g. comment data or footnotes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • G06Q10/083Shipping
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • General Engineering & Computer Science (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Development Economics (AREA)
  • Bioethics (AREA)
  • Primary Health Care (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Artificial Intelligence (AREA)
  • Computational Linguistics (AREA)
  • Technology Law (AREA)
  • Human Computer Interaction (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Document Processing Apparatus (AREA)

Abstract

L'invention concerne un système et un procédé mis en uvre par ordinateur pour annoter ou signer un document électronique. Le procédé comprend les étapes consistant à: recevoir ou récupérer un document électronique disponible en vue d'une annotation ou d'une exécution par une ou plusieurs parties; envoyer le document électronique, à des fins d'affichage sur un premier dispositif informatique, au premier dispositif informatique à un premier emplacement; authentifier l'identité d'un premier utilisateur du premier dispositif informatique; recevoir des signaux électroniques représentant une entrée d'utilisateur du premier utilisateur en provenance du premier dispositif informatique; générer des données numériques représentatives d'un repère d'après l'entrée d'utilisateur du premier utilisateur en provenance du premier dispositif informatique; et appliquer les données numériques au document électronique pour former une première annotation ou une signature émanant du premier utilisateur.
CA3058205A 2017-03-31 2018-03-28 Systemes et procedes d'execution et de distribution de documents electroniques Pending CA3058205A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201762479764P 2017-03-31 2017-03-31
US62/479,764 2017-03-31
PCT/CA2018/050378 WO2018176140A1 (fr) 2017-03-31 2018-03-28 Systèmes et procédés d'exécution et de distribution de documents électroniques

Publications (1)

Publication Number Publication Date
CA3058205A1 true CA3058205A1 (fr) 2018-10-04

Family

ID=63673853

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3058205A Pending CA3058205A1 (fr) 2017-03-31 2018-03-28 Systemes et procedes d'execution et de distribution de documents electroniques

Country Status (5)

Country Link
US (2) US11900491B2 (fr)
EP (1) EP3602328A4 (fr)
JP (1) JP7187532B2 (fr)
CA (1) CA3058205A1 (fr)
WO (1) WO2018176140A1 (fr)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11538122B1 (en) * 2004-02-10 2022-12-27 Citrin Holdings Llc Digitally signing documents using digital signatures
USD969818S1 (en) 2013-03-14 2022-11-15 Acorns Grow Inc. Mobile device screen with graphical user interface
USD928190S1 (en) 2013-03-14 2021-08-17 Acorns Grow Incorporated Mobile device screen or portion thereof with an animated graphical user interface
USD972577S1 (en) 2013-03-14 2022-12-13 Acorns Grow Inc. Mobile device screen with a graphical user interface
EP3461073A1 (fr) * 2017-09-21 2019-03-27 Lleidanetworks Serveis Telemàtics S.A. Plate-forme et procédé de certification d'un avis électronique de services d'identification et de fiducie électroniques (eidas)
WO2019083954A1 (fr) * 2017-10-23 2019-05-02 Notarize, Inc. Système et procédé de récupération automatique de rendez-vous de notarisation en ligne
US11281887B2 (en) 2017-11-29 2022-03-22 Vynca, Inc. Multiple electronic signature method
US10896418B2 (en) * 2017-12-29 2021-01-19 Ebay Inc. Secure management of data files using a blockchain
EP3814955A4 (fr) * 2018-05-03 2022-01-26 Entrust & Title (FZE) Système et procédé de sécurisation d'exécution et d'authentification de document électronique
US11423164B2 (en) * 2018-05-21 2022-08-23 Vynca, Inc. Multiple electronic signature method
GB201811263D0 (en) * 2018-07-10 2018-08-29 Netmaster Solutions Ltd A method and system for managing digital using a blockchain
USD928799S1 (en) 2018-07-19 2021-08-24 Acorns Grow Incorporated Mobile device screen or portion thereof with graphical user interface
WO2020047001A1 (fr) * 2018-08-28 2020-03-05 Operem Inc. Procédé d'accréditation de droits patrimoniaux à l'aide d'une chaîne de blocs
US11223481B2 (en) * 2018-08-29 2022-01-11 J2 Cloud Services, Llc Electronic document signing using blockchain
KR102178583B1 (ko) * 2018-11-13 2020-11-13 주식회사 싸이투코드 디지털 컨텐츠 원본 확인키를 이용한 블록체인 방식의 계약 단말 및 방법
DE102019100767B4 (de) * 2019-01-14 2020-08-13 Rahmi Bajar Verfahren und System zur Erstellung einer personalisierten E-Mail
US11050571B2 (en) * 2019-02-14 2021-06-29 Carrott Richard F Systems for producing and maintaining verified electronic signatures
US11567655B2 (en) * 2019-02-21 2023-01-31 Acorns Grow Incorporated Secure signature creation on a secondary device
CN110447023B (zh) * 2019-03-14 2024-03-15 创新先进技术有限公司 用于获取并在区块链上记录跟踪信息的方法和设备
US10942920B2 (en) * 2019-06-03 2021-03-09 Advanced New Technologies Co., Ltd. Service processing system and method based on blockchain
TWI772654B (zh) * 2019-06-21 2022-08-01 天宿智能科技股份有限公司 跨區塊鏈第三方仲裁履約保證系統及其方法
US20230185942A1 (en) * 2019-07-27 2023-06-15 Truckl Llc Systems for multi-party dashboards
US11431505B2 (en) * 2019-07-30 2022-08-30 Slack Technologies, Llc Generating a legally binding object within a group-based communication system
KR20210041404A (ko) * 2019-10-07 2021-04-15 삼성전자주식회사 전자 장치 및 그 전자 장치를 이용한 블록체인 주소 관리 방법
USD927521S1 (en) 2019-12-09 2021-08-10 Acorns Grow Incorporated Mobile device screen or portion thereof with a graphical user interface
CN110751448B (zh) * 2019-12-20 2020-06-05 北京京邦达贸易有限公司 基于区块链的签单返还方法、装置、设备和可读存储介质
WO2021137753A1 (fr) * 2019-12-31 2021-07-08 Amc Future Technology Pte. Ltd. Système d'authentification électronique et son procédé d'utilisation
US11626997B2 (en) * 2020-03-06 2023-04-11 Vaultie, Inc. System and method for authenticating digitally signed documents
US11775689B2 (en) * 2020-05-29 2023-10-03 Docusign, Inc. Integration of pictorial content into secure signature documents
WO2021252297A1 (fr) * 2020-06-08 2021-12-16 Plumedot, Inc. Signatures vidéo et numériques intégrées pilotées par chaîne de blocs sur des documents signés
JP2021196647A (ja) * 2020-06-09 2021-12-27 富士フイルムビジネスイノベーション株式会社 情報処理装置及びコンピュータプログラム
CN111737675A (zh) 2020-08-14 2020-10-02 支付宝(杭州)信息技术有限公司 一种基于区块链的电子签名方法及装置
GB2603204A (en) * 2021-02-02 2022-08-03 Nimaty Advisory Llp Secure digital signing of a document
US11250112B1 (en) * 2021-02-24 2022-02-15 Shawn Joseph Graphical user interface and console management, modeling, and analysis system
US11822701B2 (en) * 2021-04-09 2023-11-21 VIQ Solutions Inc. Securing and managing offline digital evidence with a smart data lease system
WO2022241083A2 (fr) * 2021-05-13 2022-11-17 Eckstein Michael G Système et procédé pour gérer une signature numérisée authentifiée d'un individu devant être apposée sur un objet nft ou physique
US11586806B1 (en) * 2021-06-30 2023-02-21 Citrix Systems, Inc. Distributed electronic signature processing
US11880479B2 (en) * 2021-08-05 2024-01-23 Bank Of America Corporation Access control for updating documents in a digital document repository
SK500422021A3 (sk) * 2021-08-23 2021-10-13 EN Group, s.r.o. Spôsob identifikácie produktov alebo predmetov
US11922730B2 (en) * 2021-09-04 2024-03-05 Simon Levin Methods for signature verification and authentication
HUP2100403A1 (hu) * 2021-11-24 2023-05-28 Otp Bank Nyrt Dokumentumhitelesítõ rendszer és eljárás
CN114415914A (zh) * 2022-01-20 2022-04-29 南京工程学院 一种多重防伪的电子签名方法
US11960579B2 (en) * 2022-02-17 2024-04-16 Bank Of America Corporation Smart glass and blockchain digital signature implementation

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6151609A (en) * 1996-08-16 2000-11-21 Electronic Data Systems Corporation Remote editor system
WO2000062220A1 (fr) 1999-04-13 2000-10-19 Ilumin Corporation Creation, edition, verification et signature collectives de documents electroniques
US7770016B2 (en) * 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US6876991B1 (en) * 1999-11-08 2005-04-05 Collaborative Decision Platforms, Llc. System, method and computer program product for a collaborative decision platform
US8504438B2 (en) * 2000-03-21 2013-08-06 James D. Bennett Online purchasing system supporting lenders with affordability screening
US20050120217A1 (en) * 2000-06-05 2005-06-02 Reallegal, Llc Apparatus, System, and Method for Electronically Signing Electronic Transcripts
JP2002063121A (ja) * 2000-08-23 2002-02-28 Minolta Co Ltd データ配信装置
EP1280098A1 (fr) 2001-07-16 2003-01-29 Trustcopy Pte Ltd Signature électronique de documents
JP2004220334A (ja) 2003-01-15 2004-08-05 Hitachi Ltd 情報処理装置の制御方法、情報処理装置、プログラム、及び記録媒体
US7653876B2 (en) * 2003-04-07 2010-01-26 Adobe Systems Incorporated Reversible document format
WO2005060154A1 (fr) * 2003-12-14 2005-06-30 Hans Wyssen Procede et systeme de verification de documents
US7822690B2 (en) * 2004-02-10 2010-10-26 Paul Rakowicz Paperless process for mortgage closings and other applications
CA2527458C (fr) * 2004-11-25 2016-08-30 Unotchit Inc. Appareil et methode de tracage optimise d'un motif sur une surface
HUP0500872A2 (en) * 2005-09-21 2007-05-02 Csik Balazs Method and apparatus for creating digital signature defined by biometric identification
US8014560B2 (en) * 2007-05-25 2011-09-06 Xerox Corporation Preserving scanner signature using MRC technology
WO2009017158A1 (fr) * 2007-08-01 2009-02-05 Nec Corporation Système de recherche de programme de conversion et procédé de recherche de programme de conversion
CN101465734A (zh) 2007-12-21 2009-06-24 鸿富锦精密工业(深圳)有限公司 线上仿真签名系统及方法
US9405894B2 (en) 2008-04-21 2016-08-02 Syngrafii Inc. System, method and computer program for conducting transactions remotely with an authentication file
EP2350911B1 (fr) * 2008-09-30 2014-08-27 Stepover GmbH Procédé et dispositif de capture électronique d'une signature manuscrite et de sauvegarde de données biométriques
US8341141B2 (en) * 2008-12-16 2012-12-25 Krislov Clinton A Method and system for automated document registration
JP5505078B2 (ja) 2010-05-20 2014-05-28 大日本印刷株式会社 データ入力システムおよびデータ入力プログラム
US20120221944A1 (en) * 2011-02-28 2012-08-30 Bloomfield Richard H System for digital and remote document revision and execution with document escrow
US8572134B2 (en) * 2011-06-20 2013-10-29 Bank Of America Corporation Transforming and storing messages in a database
US20150067347A1 (en) 2012-12-06 2015-03-05 Communication Intelligence Corp. Signature system portal for signing electronic documents
US20140195899A1 (en) * 2013-01-04 2014-07-10 International Business Machines Corporation Collaborative presentation of extracted information
JP2014194751A (ja) 2013-02-27 2014-10-09 Panasonic Corp 情報取得装置、表示制御システムおよび生体認証システム
US10212144B2 (en) * 2013-03-15 2019-02-19 Assa Abloy Ab Digital credential with embedded authentication instructions
CA2829469A1 (fr) 2013-10-07 2015-04-07 Milan Baic Systeme informatique et procede pour fournir une plate-forme de transaction a utilisateurs multiples accessible au moyen d'un appareil mobile
US10885227B2 (en) * 2013-11-26 2021-01-05 CaffeiNATION Signings (Series 3 of Caffeination Series, LLC) Systems, methods and computer program products for managing remote execution of transaction documents
US9286403B2 (en) * 2014-02-04 2016-03-15 Shoobx, Inc. Computer-guided corporate governance with document generation and execution
US20190213604A1 (en) * 2014-02-13 2019-07-11 The Procter & Gamble Company Validated Article of Commerce
DE102014006549B4 (de) * 2014-05-06 2022-05-05 Elektrobit Automotive Gmbh Technik zur Verarbeitung einer Zeichenfolge zur graphischen Darstellung an einer Mensch-Maschine-Schnittstelle
US9984242B2 (en) 2014-08-13 2018-05-29 Adobe Systems Incorporated Attestation for electronic signatures
WO2016043197A1 (fr) 2014-09-16 2016-03-24 新日鉄住金ソリューションズ株式会社 Système de gestion, dispositif terminal portatif, procédé de gestion, procédé de traitement d'informations et programme
JP6183400B2 (ja) 2015-03-31 2017-08-23 コニカミノルタ株式会社 契約書作成プログラム、契約書検証プログラム、最終暗号作成プログラム、契約書作成システム、契約書検証システム及び最終暗号作成システム
US11132105B2 (en) * 2015-04-28 2021-09-28 Adobe Inc. Capturing electronic signatures using an expanded interface area
AU2016288644A1 (en) 2015-07-02 2018-02-22 Nasdaq, Inc. Systems and methods of secure provenance for distributed transaction databases
WO2017010455A1 (fr) 2015-07-13 2017-01-19 日本電信電話株式会社 Procédé d'accord contractuel, procédé de vérification d'accord, système d'accord contractuel, dispositif de vérification d'accord, dispositif d'accord contractuel, programme d'accord contractuel et programme de vérification d'accord
US10846475B2 (en) * 2015-12-23 2020-11-24 Beijing Xinmei Hutong Technology Co., Ltd. Emoji input method and device thereof
US20180053265A1 (en) * 2016-08-19 2018-02-22 Benjamin Wade Lyon Method and System for Engaging and Coordinating Real Estate Transactions from Contact to Contract
US10713714B2 (en) * 2017-01-10 2020-07-14 Escrowtab, Inc. Escrow tab mobile application system and method
CN111930376A (zh) * 2019-05-13 2020-11-13 微软技术许可有限责任公司 风格化图标的自动生成

Also Published As

Publication number Publication date
JP2020517034A (ja) 2020-06-11
EP3602328A4 (fr) 2020-10-14
JP7187532B2 (ja) 2022-12-12
WO2018176140A1 (fr) 2018-10-04
US20200258176A1 (en) 2020-08-13
EP3602328A1 (fr) 2020-02-05
US11900491B2 (en) 2024-02-13
US20240169457A1 (en) 2024-05-23

Similar Documents

Publication Publication Date Title
US20240169457A1 (en) Systems and methods for executing and delivering electronic documents
TWI706368B (zh) 基於區塊鏈的服務租賃方法、裝置、系統及電子設備
US10999079B2 (en) System and method for high trust cloud digital signing and workflow automation in health sciences
US11093652B2 (en) Web-based method and system for applying a legally enforceable signature on an electronic document
US6904416B2 (en) Signature verification using a third party authenticator via a paperless electronic document platform
US8959595B2 (en) Methods and systems for providing secure transactions
US8781976B1 (en) Paperless mortgage closings
CN113537984A (zh) 基于区块链的内容验证方法及装置、电子设备
US20080209516A1 (en) Signature and identity authentication and documentation using a third party witnessed authenticator via a video conference
US20130332296A1 (en) System and Method for Creation and Distribution of Author Signed Electronic Books
CN113128950B (zh) 一种企业链码服务平台
CN110969531A (zh) 借款存证、在线查证方法及其系统
KR102166690B1 (ko) 전자문서를 위한 전자서명 관리서버 및 관리방법
Hsu et al. Design of an e-diploma system based on consortium blockchain and facial recognition
CN113127822A (zh) 一种基于企业链码的企业电子印章管理方法及系统
WO2019035470A2 (fr) Structure de données, dispositif de transmission, dispositif de réception, dispositif de règlement, procédé, et programme informatique
US11977661B2 (en) System for generating a digital handwritten signature using a mobile device
WO2024095755A1 (fr) Serveur de gestion, système de traitement d'informations et procédé de traitement d'informations
TW202321957A (zh) 電子印信的認證方法及其系統
CN117725627A (zh) 一种基于实名认证和数字证书的数字签名方法
WO2019031487A2 (fr) Système d'émission de données de monnaie virtuelle, terminal d'utilisateur, dispositif de gestion, procédé, et programme d'ordinateur

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725